Categories: Malware

Zusy.339981 removal

The Zusy.339981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.339981 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Zusy.339981?


File Info:

name: 4786381BC502C9BC03E9.mlwpath: /opt/CAPEv2/storage/binaries/69534b7bf76e66958413cebbdebe93ee9c2b701161674e97a3889f4248dac13fcrc32: 4E2B8269md5: 4786381bc502c9bc03e97e2bedf824acsha1: 31b58793f4dc6b4e0e29f63a07a85acbb12cbb01sha256: 69534b7bf76e66958413cebbdebe93ee9c2b701161674e97a3889f4248dac13fsha512: d4ede5aaa887c929bcad17d9a70657a414e7b0285f1764f26733db1b9b6e943b43689d12763028acec069e1a5f46aefbd114d62b69c1b4a715251c534f268bf9ssdeep: 6144:EYaZKooXcOLG93PGIOzeZM55RU6P32iwQS5Cuv0o/ESDH2Veml2:EpVoXpQ3POZ55RUKZwQ+fuem4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E94E0113192D072C89619725461F7902639F8616B608AC73BE7FB2F1E61EE1EB7234Fsha3_384: cd37b90d4da47d4f1ef1e7b459e8d83c8d49361dc17734c78031030d98681bb64a09204b73bebb5a32a4ae707b04b023ep_bytes: e8125b0000e979feffff8bff558bec51timestamp: 2019-07-22 06:49:03

Version Info:

FileVers: 15.26.361InternalName: writeanogys.etcCopyright: Copyrighz (C) 2020, pupkabopTranslationUsa: 0x0471 0x085a

Zusy.339981 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.RedLineNET.1
Cynet Malicious (score: 100)
FireEye Generic.mg.4786381bc502c9bc
ALYac Gen:Variant.Zusy.339981
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005734c01 )
K7GW Trojan ( 005734c01 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/SillyBackdoor.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HHLO
APEX Malicious
ClamAV Win.Packed.Zbot-9793782-0
Kaspersky HEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefender Gen:Variant.Zusy.339981
MicroWorld-eScan Gen:Variant.Zusy.339981
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Zusy.339981
Sophos Mal/Generic-R
Zillya Trojan.Kryptik.Win32.3095101
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Emsisoft Gen:Variant.Zusy.339981 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Zusy.339981
Jiangmin Trojan.Injuke.afl
Avira HEUR/AGEN.1140469
MAX malware (ai score=85)
Arcabit Trojan.Zusy.D5300D
Microsoft Trojan:Win32/Glupteba.RQ!MSR
AhnLab-V3 Win-Trojan/Hupe.Gen
McAfee Lockbit-FSWW!4786381BC502
VBA32 BScope.Trojan.Glupteba
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.CED7 (CLASSIC)
Yandex Trojan.Kryptik!GYOSjagAM4o
Ikarus Trojan-Spy.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HHLO!tr
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.bc502c
Panda Trj/GdSda.A

How to remove Zusy.339981?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago